首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 143 毫秒
1.
刘柱文  李丽琳 《计算机应用》2011,31(10):2687-2688
口令认证密钥协商使得参与通信的用户用一个低熵的口令就可以实现实体认证,并能通过不安全的信道安全地生成共享的高熵会话密钥。为此,设计了一种新的基于椭圆曲线的三方口令认证密钥协商协议,新协议将参与者的口令巧妙地隐藏在传输的消息中,确保了口令的安全性。新协议的安全性基于椭圆曲线离散对数问题,服务器并不需要完全可信。安全性分析和性能分析显示,新协议以较低的代价实现了通信双方的安全通信。  相似文献   

2.
基于口令的群密钥协商协议的目的是利用低熵的口令协商出高熵的会话密钥,并应用此会话密钥进行安全的通信,达到成员之间多方安全的要求。在Burmester及Desmedt协议的基础上,引入伪随机函数集和签名方案,提出一个标准模型下的可证安全的基于口令的协议,并对其进行安全性分析。  相似文献   

3.
口令认证密钥交换协议使得仅共享低熵口令的用户可以通过不安全的信道安全地协商出高熵的会话密钥,由于实用性较强受到了密码学研究者的广泛关注。对最近在“标准模型下高效的基于口令认证密钥协商协议”一文中提出的协议以及在“基于验证元的三方口令认证密钥交换协议”一文中提出的协议进行了分析,指出这两个口令认证密钥交换协议都是不安全的,难于抵抗离线字典攻击,进一步分析了原协议设计或安全性证明中被疏忽之处。  相似文献   

4.
李丽琳  刘柱文 《计算机应用》2011,31(8):2192-2195
口令认证密钥协商(PAKA)是认证密钥协商(AKA)中的重要分支之一。研究了一种新型三方口令认证密钥协商--3REKA的安全性,发现如果参与双方的验证值丢失,将导致严重的中间人攻击,这一攻击的结果是敌手可以与参与者各自建立独立的会话密钥。描述了这一攻击,并对原协议进行了改进,提出了I-3REKA协议。安全性和性能分析表明,所提出的协议以较低的计算量实现了参与双方的安全通信。  相似文献   

5.
杨红梅  胡予濮  高玮 《计算机工程》2009,35(24):158-161
基于口令的群密钥协商协议的目的是利用低熵的口令协商出高熵的会话密钥,并利用该会话密钥进行安全的通信,达到成员之间多方安全的要求。引入2个随机数来提高安全性,使用Hash函数对口令进行优化确保口令的新鲜性,提出一个标准模型下的可证安全的基于口令的协议,并对其进行安全性分析。  相似文献   

6.
魏福山  马传贵 《计算机学报》2012,35(9):1823-1832
网关口令认证密钥交换协议允许用户和网关在服务器的协助下建立起一个共享的会话密钥,其中用户和服务器之间的认证通过低熵的口令来完成.已有的网关口令认证密钥交换协议对用户的匿名性研究不足.该文基于Diffie-Hellman密钥交换提出了具有强匿名性的网关口令认证密钥交换协议,并且在随机预言模型下基于标准的DDH假设证明了协议的安全性.新协议可以抵抗不可检测在线字典攻击并且计算效率高,安全性和计算效率都优于已有的同类协议.  相似文献   

7.
《计算机工程》2018,(4):212-217
基于标准格的密钥协商协议具有较长的密钥长度和较高的密文扩张率,且格的表示方式需要较大的空间,而理想格具有密钥长度短和运行效率高等优点。因此,结合环上误差学习问题,提出基于理想格的用户匿名口令认证密钥协商协议。使用低熵的口令,通过服务器实现相互认证和共享会话密钥,以避免在身份认证过程中用户长期密钥的存储安全受到威胁。分析结果表明,与传统的2PAKE和3PAKE协议相比,该协议具有较高的效率和较短的密钥长度,能够抵抗量子攻击,适用于大规模网络通信。  相似文献   

8.
跨域端到端口令认证密钥协商协议(C2C-PAKA)的主要目的是使分布在不同域中持有不同口令的两个客户端可以在各自服务器的协助下实现相互认证并协商出共同的会话密钥。本文中,我们基于椭圆曲线上的离散对数问题,在直接通信架构下给出一个跨域的口令认证的密钥协商协议。该协议中,诚实的服务器是不能获取任何关于会话密钥的值。各参与方之间能够实现相互认证。与同类协议比较,该协议具有较小的通信负担和计算负担,更易于实现。此外,协议还能够抵抗字典攻击、口令泄露模仿攻击和未知会话密钥共享攻击等通用攻击类型,同时能够实现前向安全、无密钥控制和已知会话密钥安全等安全属性。  相似文献   

9.
在基于混沌的三方口令认证密钥协商协议中,用户通过低熵的口令实现相互认证和共享会话密钥,以避免在身份认证过程中公钥基础设施或存储用户长期密钥的安全威胁。通过分析Lee提出的基于混沌映射的口令认证密钥协商协议,发现其协议不能进行口令变更,而且仅适用于用户和服务器之间的两方通信。为了改进此方案,提出两个基于切比雪夫混沌映射的用户匿名三方口令认证密钥协商协议,包括基于时钟同步的密钥协商方案和基于随机数的密钥协商方案。其中基于时钟同步的用户匿名三方口令认证密钥协商协议通信量少,基于随机数的用户匿名三方口令认证密钥协商协议更容易实现。两个方案的优点是用户仅选择一个简单的口令进行相互认证和密钥协商,服务器不需要再保护用户口令表,避免了口令相关的攻击,而且在相互认证过程中用户使用临时身份和哈希函数,实现用户匿名性,在增强协议安全性的同时,减少了通信过程中消息的数量,提高了协议的执行效率,具有完美前向安全,并用BAN逻辑证明了其安全性。  相似文献   

10.
口令认证密钥交换(PAKE)协议由于其便于记忆、运行成本低等特点受到广泛关注。文章在百万富翁协议算法的基础上,通过简化和改进,提出一种口令认证的密钥交换协议。该协议使用一个低熵的口令进行双方的认证,并得到一个高熵的密钥。文章同时分析了该协议对抵御中间人攻击和离线字典攻击的安全性。  相似文献   

11.
量子计算机的迅速发展使得基于经典数论困难问题建立的现代公钥密码体制安全性面临严峻的威胁,设立和部署可抵御量子计算机攻击的后量子公钥密码系统势在必行.基于环上误差学习问题并使用加密的构造方式,设计了一种后量子认证密钥交换(authenticated key exchange,AKE)协议.首先利用密文压缩技术,提出了一个IND-CPA安全的公钥加密方案.之后在此方案的基础上,使用Fujisaki-Okamoto变换技术,得到了一种IND-CCA安全的密钥封装机制.通过隐式认证方式,构造了一个后量子AKE协议.此协议在标准eCK模型下可证明安全并可以达到弱的完美前向安全.采用LWE测试器进行了安全性测试,该协议安全度为313 b.与其他基于格上困难问题设计的AKE协议相比,安全度较高且通信量较低,是一种更加简洁高效的后量子AKE协议.  相似文献   

12.
A cross‐realm client‐to‐client password‐authenticated key agreement (C2C‐PAKA) protocol allows network clients from different realms managed by different servers to agree on a session key in an authentic manner based on easily memorizable passwords. In this paper, we present a generic framework for constructing a cross‐realm C2C‐PAKA protocol from any secure smart card‐based password authentication (PA‐SC) protocol. The security proof of our construction can be derived from the underlying PA‐SC protocol employing the same assumptions. Our generic framework appears to be the first one with provable security. In addition, compared with similar protocols, the instantiation of our construction achieves improved efficiency. Copyright © 2010 John Wiley & Sons, Ltd.  相似文献   

13.
陈明 《计算机研究与发展》2020,57(10):2158-2176
随着后量子时代的逼近,网络通信安全要求会话密钥具有针对量子计算攻击的前向安全性,而后量子的公钥基础设施尚未建立,采用现有公钥密钥系统与后量子密钥交换相结合的混合密码系统势在必行.以DHKE-like(Diffie-Hellman key exchange-like)协议为基础,结合签密方案,提出一种通用可组合的认证密钥交换(authentication key exchange, AKE)方案——GC-AKE.GC-AKE的基本思路是采用签密方案对DHKE-like中的临时公钥进行签密,实现实体的相互认证和密钥协商.采用签密机制的主要目的是为了实现GC-AKE方案的完美前向安全性,这要求签密机制满足强不可伪造性.提出一种基于椭圆曲线密码的基于身份签密方案,结合基于环上误差学习问题的DHKE-like协议,提出一种GC-AKE方案实例.定义了能模拟完美前向安全性的wAKE-PFS模型.在wAKE-PFS模型下,GC-AKE方案的安全性被规约为求解DDH-like(decision Diffie-Hellman-like)问题,以及破解基于身份签密的选择密文安全性(indistinguishability against chosen ciphertext attacks, IND-CCA)和强不可伪造性(strong existentially unforgeable under adaptive chosen messages attacks, SEUF-CMA).分析表明:GC-AKE方案实例的计算和通信开销都相对较低,同时实现了会话密钥的完美前向安全性及后量子的前向安全性.  相似文献   

14.
现有的格基认证密钥交换协议普遍基于Bellare-Rogaway等单阶段模型,忽略了实际通信场景中会话密钥建立的阶段分离。针对这一问题,基于MSKE模型提出了一种格基多阶段认证密钥交换协议。该方案使用预共享的口令进行认证,并使用Peikert误差消除机制结合服务器静态密钥实现多阶段密钥协商。分析表明,该方案整体只引入少量计算开销,实现了双向认证、二阶会话密钥完美前向保密、抗量子攻击等特性,在MSKE模型下满足KD-2FS-M安全等级,是一种简单高效的后量子多阶段密钥交换协议。  相似文献   

15.
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely used as building blocks in secure multiparty computation and high-level protocols. The security of OT protocols built upon classical number theoretic problems, such as the discrete logarithm and factoring, however, is threatened as a result of the huge progress in quantum computing. Therefore, post-quantum cryptography is needed for protocols based on classical problems, and several proposals for post-quantum OT protocols exist. However, most post-quantum cryptosystems present their security proof only in the context of classical adversaries, not in the quantum setting. In this paper, we close this gap and prove the security of the lattice-based OT protocol proposed by Peikert et al. (CRYPTO, 2008), which is universally composably secure under the assumption of learning with errors hardness, in the quantum setting. We apply three general quantum security analysis frameworks. First, we apply the quantum lifting theorem proposed by Unruh (EUROCRYPT, 2010) to prove that the security of the lattice-based OT protocol can be lifted into the quantum world. Then, we apply two more security analysis frameworks specified for post-quantum cryptographic primitives, i.e., simple hybrid arguments (CRYPTO, 2011) and game-preserving reduction (PQCrypto, 2014).  相似文献   

16.
大多数三方认证密钥协商协议不能抵抗中间人攻击。为此,对Tan提出的三方认证密钥协商协议(Journal of Communications, 2010, No.5)进行分析,证明其不能抵抗发起者假冒攻击、响应者假冒攻击及中间人攻击,并利用单向哈希函数和椭圆曲线密码学技术对协议进行改进。理论分析与形式化证明结果表明,改进协议继承了原协议的安全性,并能抵抗假冒攻击及中间人攻击。  相似文献   

17.
In recent decades, log system management has been widely studied for data security management. System abnormalities or illegal operations can be found in time by analyzing the log and provide evidence for intrusions. In order to ensure the integrity of the log in the current system, many researchers have designed it based on blockchain. However, the emerging blockchain is facing significant security challenges with the increment of quantum computers. An attacker equipped with a quantum computer can extract the user's private key from the public key to generate a forged signature, destroy the structure of the blockchain, and threaten the security of the log system. Thus, blind signature on the lattice in post-quantum blockchain brings new security features for log systems. In our paper, to address these, firstly, we propose a novel log system based on post-quantum blockchain that can resist quantum computing attacks. Secondly, we utilize a post-quantum blind signature on the lattice to ensure both security and blindness of log system, which makes the privacy of log information to a large extent. Lastly, we enhance the security level of lattice-based blind signature under the random oracle model, and the signature size grows slowly compared with others. We also implement our protocol and conduct an extensive analysis to prove the ideas. The results show that our scheme signature size edges up subtly compared with others with the improvement of security level.  相似文献   

18.
基于格困难问题的一个强安全认证密钥交换协议的具体构造被提出.1)给出基于格的被动安全密钥交换协议,该协议区别于基于加密的通用构造,具有更高的通信效率;2)借鉴传统数论下HMQV高效协议的设计思路,设计并给出基于格的“挑战-应答”签名具体构造;3)将被动安全密钥交换协议与“挑战-应答”签名进行有机的结合,并在平衡安全性和协议执行效率的基础上,规范协议所有计算的计算设备,最终给出在PACK模型下可证明安全的基于格的认证密钥交换协议.该协议安全性直接基于带误差学习问题和非齐次短整数解问题可证明安全,并且上述2个问题的困难性可以基于格上问题的困难假设,因此协议安全性最终基于格上困难问题假设.该协议还具备许多优秀的属性,例如具体构造、不依赖选择密文安全构件;同时达到隐式认证,具有良好的隐私性.  相似文献   

19.
As a fundamental cryptographic primitive, oblivious transfer (OT) is developed for the sake of efficient usability and combinational feasibility. However, most OT protocols are built upon some quantum non-immune cryptosystems by assuming the hardness of discrete logarithm or factoring problem, whose security will break down directly in the quantum setting. Therefore, as a subarea of postquantum cryptography, lattice-based cryptography is viewed as a promising alternative and cornerstone to support for building post-quantum protocols since it enjoys some attractive properties, such as provable security against quantum adversaries and lower asymptotic complexity. In this paper, we first build an efficient 1-out-of-2 OT protocol upon the hardness of ring learning with errors (RLWE) problem, which is at least as hard as some worst-case ideal lattice problems. We show that this 1-out-of-2 OT protocol can be universally composable and secure against static corruptions in the random oracle model. Then we extend it to a general case, i.e., 1-out-of-N OT with achieving the same level of security. Furthermore, on the basis of the above OT structure, we obtain two improved OT protocols using two improved lattice-based key exchange protocols (respectively relying on the RLWE problem and learning with errors (LWE) problem, and both achieving better efficiency by removing the Gaussian sampling for saving cost) as building blocks. To show that our proposed OT protocol indeed achieves comparable security and efficiency, we make a comparison with another two lattice-based OT protocols in the end of the paper. With concerning on the potential threat from quantum computing and expecting on the practical use of OT with high efficiency, an efficient post-quantum OT protocol is pressing needed. As shown in this paper, our proposed OT protocols may be considered as post-quantumOT candidates since they can both preserve provable security relying on lattice problems and enjoy practical efficiency.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号